Drsc Data Privacy Consultant / Senior Consultant

Kuala Lumpur, Malaysia

Job Description


What impact will you make?At Deloitte, we offer a unique and exceptional career experience to inspire and empower talents like you to make an impact that matters for our clients, people and community. Whatever your aspirations, Deloitte offers you a highly inclusive, collaborative workplace and unrivalled opportunities to realize your full potential. We are always looking for people with the relentless energy to push themselves further, and to find new avenues and unique ways to reach our shared goals.So what are you waiting for? Join the winning team now.Work you\'ll do

  • To perform as a delivery resource under projects to carry out tasks in Install, Configure and provide support to Customer on different Data Protection solution as well as other upcoming new security solutions that forms under this line of business.
  • To attend to customers\' call for support through either over phone or field visit.
  • To be trained in products assigned and certified for implementation project.
  • Lead, mentor and guide Associate Consultants.
  • Play the role of Technical Project Manager and carry out necessary planning and coordination to meet customer expectation of the project.
  • To troubleshoot problems surfaced during project.
  • Work closely with vendor\'s technical help desk to resolve implementation issues.
  • To support presentation of solution and proposal writing if necessary.
  • Travel within SEA if necessary.
Your role as a leaderAt Deloitte, we believe in the importance of empowering our people to be leaders at all levels. We expect our people to embrace and live our purpose and shared values, challenging themselves everyday to identify issues that are most important to our clients, our people and the communities, and to make an impact that matters. In addition to living our purpose, Consultant / Senior Consultants / Assistant Manager across our Firm are expected to:
  • Understand objectives for stakeholders, clients and Deloitte whilst aligning own performance to objectives and sets personal priorities.
  • Develop themselves by actively seeking opportunities for growth, shares knowledge and experiences with others, and acts as a strong brand ambassador.
  • Seek opportunities to challenge themselves, collaborate with others to deliver and takes accountability for results.
  • Build relationships and communicates effectively in order to positively influence peers and stakeholders.
  • Work effectively in diverse teams within a highly inclusive team culture where everyone is supported, respected and recognized for their contribution.
Requirements
  • Diploma in Computer Science or Degree in Information Technology or Information Security is preferred.
  • Minimum 2-4 years exposure in Data Protection technology such as Symantec DLP, Forcepoint DLP, Web Proxy or equivalent MNC security products is a must.
  • Minimum 2 years implementation experience in projects involving Data Protection Technology or other Cyber Security under either Microsoft or UNIX platform.
  • Strong understanding of TCPIP, Internetworking, DNS, DHCP, firewalls, IDS and IPS.
  • Strong technical experience in one or more of the following is a must:
  • Database: Oralce, Sybase or MS SQL
  • OS: MS Windows, Linux, SUN Solaris or AIX
  • Preferably having implementation experience with two or more of the following Security products:
  • Symantec Data Loss Prevention (DLP) or equivalent.
  • Forcepoint Data Loss Prevention (DLP) or equivalent.
  • IBM Qradar Suite or equivalent.
  • RSA Netwitness Suite or equivalent.
  • Symantec Endpoint Protection (SEP) or equivalent.
  • Web Security Service (WSS) or equivalent.
  • CloudSoc/CASB or equivalent.
  • Some experience with programming in either Scripting, Microsoft .NET or Java will be an added advantage.
  • Good communication and interpersonal skills.
  • Able to speak English fluently.
  • Able to manage customer expectation assertively.
  • Prepared to learn new technology within short timeframe.
  • Able to travel overseas if requested.
  • Certification in CISA, CISSP is an added advantage.
  • Can carry out work without supervision.
Due to volume of applications, we regret only shortlisted candidates will be notified. Candidates will only be contacted by authorized Deloitte Recruiters via firm\'s business contact number or business email address.Requisition ID: 101274In Malaysia, the services are provided by Deloitte and other related entities in Malaysia ("Deloitte in Malaysia"), which are affiliates of Deloitte Southeast Asia Ltd. Deloitte Southeast Asia Ltd is a member firm of Deloitte Touche Tohmatsu Limited. Deloitte in Malaysia, which is within the Deloitte Network, is the entity that is providing this Website.

Deloitte

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1056901
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Kuala Lumpur, Malaysia
  • Education
    Not mentioned